Vulnerable-AD is a PowerShell toolkit that automates the creation of a deliberately insecure Active Directory domain for hands-on labs and testing. It builds a domain controller (or augments an existing AD installation) with a variety of common misconfigurations and intentional weaknesses so practitioners can exercise attack techniques such as Kerberoast, AS-REP roast, DCSync, Pass-the-Hash, Silver/Golden Ticket attacks, and more. The project can create user objects with default or weak passwords, inject passwords into object descriptions, disable SMB signing, and manipulate ACLs to reproduce real-world privilege escalation and persistence scenarios. A convenience wrapper and examples make it straightforward to deploy in a local lab: you can install AD services, run the script on a domain controller, and generate hundreds of vulnerable accounts and conditions for testing. The repository emphasizes full coverage of the listed attack types and includes options to randomize which weakness

Features

  • One-command lab bootstrap that installs AD roles and seeds vulnerable objects
  • Randomized vulnerability generation so each deployment presents different attack paths
  • Preconfigured scenarios for popular attacks: Kerberoasting, AS-REP, DCSync, Pass-the-Hash, Silver/Golden Tickets
  • Options to create users with default passwords and inject credentials into object descriptions for easy discovery
  • Configurable scope (number of users, groups, and workstations) to scale lab complexity
  • Safe-use guidance and explicit warnings to restrict execution to isolated lab environments

Project Samples

Project Activity

See All Activity >

Categories

Security

License

MIT License

Follow vulnerable-AD

vulnerable-AD Web Site

Other Useful Business Software
Gen AI apps are built with MongoDB Atlas Icon
Gen AI apps are built with MongoDB Atlas

Build gen AI apps with an all-in-one modern database: MongoDB Atlas

MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
Start Free
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of vulnerable-AD!

Additional Project Details

Operating Systems

Windows

Programming Language

PowerShell

Related Categories

PowerShell Security Software

Registered

2025-09-30